понеделник, 25 ноември 2019 г.

Category: static code analysis ↳ https://ift.tt/2QJXr7i Estimated...

Category: static code analysis

https://shells.systems/category/static-code-analysis/

Estimated Reading Time: 7 minutes Summary about FusionPBX FusionPBX can be used as a highly available single or domain based multi-tenant PBX, carrier grade switch, call center server, fax server, voip server, voicemail server, conference server, voice application server, appliance framework and mor…



from Hack+ https://ift.tt/33kEKcQ
via IFTTT

вторник, 19 ноември 2019 г.

петък, 8 ноември 2019 г.

ctf-writeups ↳ https://ift.tt/2pL8ORv ctf-writeups Google CTF Finals 2019 Pwn...

ctf-writeups

https://github.com/netanel01/ctf-writeups

ctf-writeups Google CTF Finals 2019 Pwn Gomium…



from Hack+ https://ift.tt/2WUVvd4
via IFTTT

Developers: It’s super easy to bypass Android’s hidden API restrictions ↳...

Developers: It’s super easy to bypass Android’s hidden API restrictions

https://www.xda-developers.com/android-development-bypass-hidden-api-restrictions/

Flashback to over a year ago, and we’re all excited about seeing what’s to come in the Android P betas. Users are looking forward to new features, and developers are looking forward to some new tools to make their apps better….



from Hack+ https://ift.tt/2WXFjaZ
via IFTTT

Bypassing GitHub’s OAuth flow ↳...

Bypassing GitHub’s OAuth flow

https://blog.teddykatz.com/2019/11/05/github-oauth-bypass.html

For the past few years, security research has been something I’ve done in my spare time. I know there are people that make a living off of bug bounty programs, but I’ve personally just spent a few hours here and there whenever I feel like it….



from Hack+ https://ift.tt/2CDgd8h
via IFTTT

A Deep Dive On The Most Critical API Vulnerability ↳...

A Deep Dive On The Most Critical API Vulnerability

https://medium.com/@inonst/a-deep-dive-on-the-most-critical-api-vulnerability-bola-1342224ec3f2

In this article I dig into the details about Broken Object Level Authorization (BOLA) — the most common and most severe API vulnerability today according to the OWASP API Security Project. Insecure Direct Object Reference (IDOR) and BOLA are the same thing….



from Hack+ https://ift.tt/36JPnce
via IFTTT

Bypassing Access Control in a Program on Hackerone !! ↳...

Bypassing Access Control in a Program on Hackerone !!

https://medium.com/@pig.wig45/bypassing-access-control-in-a-program-on-hackerone-ef213ab34703

This blog is about a vulnerability that I found in a program on hackerone i.e. Wakatime.It is a platform for developers and has an active bug bounty program on hackerone. So, first I started by creating two accounts on their platform using two different email id’s….



from Hack+ https://ift.tt/2Nto5iM
via IFTTT

How I was able to delete Google Gallery Data [IDOR] ↳...

How I was able to delete Google Gallery Data [IDOR]

https://medium.com/@yogeshtantak7788/how-i-was-able-to-delete-google-gallery-data-idor-53d2f303efff

Hi,This is Yogesh Tantak a Security Researcher from India. Today I am writing about a critical bug that I found in Google’s new Product “Gallery”. This bug could allowed a malicious user to delete all collection from Gallery.io or Google gallery app….



from Hack+ https://ift.tt/33xH2pV
via IFTTT

Abusing HTTP hop-by-hop request headers ↳...

Abusing HTTP hop-by-hop request headers

https://nathandavison.com/blog/abusing-http-hop-by-hop-request-headers

In this writeup, I will be covering techniques which can be used to influence web systems and applications in unexpected ways, by abusing HTTP/1.1 hop-by-hop headers….



from Hack+ https://ift.tt/32wwvu2
via IFTTT

Awesome WAF ↳ https://ift.tt/2tEBUjx Everything awesome about web application...

Awesome WAF

https://github.com/0xInfection/Awesome-WAF

Everything awesome about web application firewalls (WAFs). ? Foreword: This was originally my own collection on WAFs. I am open-sourcing it in the hope that it will be useful for pentesters and researchers out there….



from Hack+ https://ift.tt/2WXUrFB
via IFTTT

berzerk0/Probable-Wordlists ↳ https://ift.tt/2pwBjjY Do you know what the...

berzerk0/Probable-Wordlists

https://github.com/berzerk0/Probable-Wordlists

Do you know what the world’s most common passwords are? Do you know what they look like? You’ll want to avoid them to be secure! This repository does not contain code, but links to a group of lists. A clone may not be necessary to get the files you need….



from Hack+ https://ift.tt/32yxtFT
via IFTTT

foospidy/payloads ↳ https://ift.tt/1SjbMNL Git All the Payloads! A collection of web...

foospidy/payloads

https://github.com/foospidy/payloads

Git All the Payloads! A collection of web attack payloads. Pull requests are welcome! Requests extracted from either packet captures or log files of capture the flag (ctf) events. Mostly raw data so not all requests are actual payloads, however requests should be deduplicated….



from Hack+ https://ift.tt/32yxslj
via IFTTT

coreb1t/awesome-pentest-cheat-sheets ↳ https://ift.tt/2njPYys Your...

coreb1t/awesome-pentest-cheat-sheets

https://github.com/coreb1t/awesome-pentest-cheat-sheets

Your contributions and suggestions are heartily welcome. Please check the Contributing Guidelines for more details….



from Hack+ https://ift.tt/2NrWI8C
via IFTTT

Welcome to OWASP Cheat Sheet Series V2 ↳ https://ift.tt/2IpwvHj This repository...

Welcome to OWASP Cheat Sheet Series V2

https://github.com/OWASP/CheatSheetSeries

This repository contains all the cheat sheets of the project and represent the V2 of the OWASP Cheat Sheet Series project. When a reference to a cheat sheet need to be created then a link pointing to the project (generated) official web site hosted on https://cheatsheetseries.owasp….



from Hack+ https://ift.tt/2CtqFyN
via IFTTT

Hack+ ↳ https://ift.tt/2WV59g1 is creating Awesome knowledge sharing tools for...

Hack+

https://www.patreon.com/hackplus

is creating Awesome knowledge sharing tools for the community 0 patrons $0 per month Become a patron Facebook Twitter Tumblr Pinterest Support me with sharing knowledge among fellow hackers….



from Hack+ https://ift.tt/2NSf6Xo
via IFTTT

вторник, 5 ноември 2019 г.

ivRodriguezCA/RE-iOS-Apps ↳ https://ift.tt/2YDB2u1 Welcome to my course...

ivRodriguezCA/RE-iOS-Apps

https://github.com/ivRodriguezCA/RE-iOS-Apps

Welcome to my course Reverse Engineering iOS Applications. If you’re here it means that you share my interest for application security and exploitation on iOS. Or maybe you just clicked the wrong link ?…



from Hack+ https://ift.tt/36xpP1U
via IFTTT